Analysis

  • max time kernel
    244s
  • max time network
    297s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:27

General

  • Target

    31f15a2d57b883778460e1b53572521c7bd9ebf99b0dffb1f4338aee599d8828.exe

  • Size

    1.3MB

  • MD5

    b60559fe7a836fc2690095d35bf0a56a

  • SHA1

    ca5d2bde08136b299082a11627ea03de447ed3d9

  • SHA256

    31f15a2d57b883778460e1b53572521c7bd9ebf99b0dffb1f4338aee599d8828

  • SHA512

    e772052e52211c59028ce34edd2ff4335453a54be71d8d4a3fa62402f86b6a68d380067107059f0d68c05aeb18b459dea8bc50dcbf313ea4c4d9f63c182d1f04

  • SSDEEP

    24576:kKyKz4D4ufmwhzA2QoPKCys7JdpmnMlxy9KR8uQcus:kKVzMNuwIKyoBmnMSURNQM

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\31f15a2d57b883778460e1b53572521c7bd9ebf99b0dffb1f4338aee599d8828.exe
    "C:\Users\Admin\AppData\Local\Temp\31f15a2d57b883778460e1b53572521c7bd9ebf99b0dffb1f4338aee599d8828.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5020
    • C:\Users\Admin\AppData\Local\Temp\31f15a2d57b883778460e1b53572521c7bd9ebf99b0dffb1f4338aee599d8828.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1936

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1936-132-0x0000000000000000-mapping.dmp
  • memory/1936-133-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/1936-134-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/1936-135-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/1936-136-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB